Computing method for elliptic curve cryptography

Cryptography – Particular algorithmic function encoding – Public key

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S028000, C708S492000

Reexamination Certificate

active

07079650

ABSTRACT:
A fast cryptographic method between two entities exchanging data via a non-secure communication channel. The method, for example, forms a common key between two entities (A,B), each having a secret key (a,b) and using a public key (P) formed by a point of an elliptic curve (E), and includes at least multiplying the odd order point (P) by an integer by additions and halving operations.

REFERENCES:
patent: 6141420 (2000-10-01), Vanstone et al.
patent: 6490352 (2002-12-01), Schroeppel
patent: 2002/0041681 (2002-04-01), Hoffstein et al.
patent: 2002/0055962 (2002-05-01), Schroeppel
patent: 2004/0114760 (2004-06-01), Brown et al.
Avanzi, Roberto M. et al. “Scalar Multiplication on Koblitz Curves Using the Frobenius Endomorphism and its Combination with Point Halving: Extensions and Mathematical Analysis”, 2003.
Fong, Kenny et al. “Field Inversion and Point Halving Revisited”, Aug. 2004, IEEE Transactions on Computers vol. 58, No. 8.
Gunther, Christian et al. “Speeing up the Arithmetic on Koblitz Curves of Genus Two”, SAC 2000, Aug. 2000.
Jacobson, Michael, Jr. et al. “Hyperelliptic Curves and Cryptography”, 2004.
Koblitz, Neal. “An Elliptic Curve Implementation of the Finite Field Digital Signature Algorithm”, CRYPTO '98, 1998.
Koblitz, Neal. “CM-Curves with Good Cryptographic Properties”, CRYPTO '91, 1991.
Meier, Willi et al. “Efficient Multiplication on Certain Nonsupersingular Elliptic Curves”, CRYPTO '92, 1992.
Schroeppel, Richard et al. “Fast Key Exchange with Elliptic Curve Systems”, Mar. 1995.
Solinas, Jerome A. “An Improved Algorithm for Arithmetic on a Family of Elliptic Curves”, CRYPTO '97, 1997.
Guajardo, Jorge. “Efficient Algorithms for Elliptic Curve Cryptosystems”, Thesis of May 1997.
Kenji Koyama et al.: “Elliptic Curve Cryptosystems and Their Applications”, IEICE Transactions on Information and Systems, JP, Institute of Electronics Information and Comm. Eng. Tokyo, vol. E75-D, No. 1, Jan. 1992, pp. 50-57.
Advances in Cryptology—Eurocrypt, International Conference on the Theory and Application of Cryptographic Techniques, DE, Berlin, Springer, May 12, 1996, pp. 49-59.
Knudsen E W: “Elliptic Scalar Multiplication Using Point Halving” Advances in Cryptology—Asiacrypt'99. International Conference on the Theory and Applications of Cryptology and Information Security. Proceedings, Singapore, Nov. 14-18, 1999, pp. 135-149.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Computing method for elliptic curve cryptography does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Computing method for elliptic curve cryptography, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Computing method for elliptic curve cryptography will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3561472

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.